Resubmissions

12-03-2024 10:08

240312-l6fbysgc74 8

06-03-2024 15:27

240306-sv2t5scb5x 1

11-05-2021 18:11

210511-h2atgnftpe 1

General

  • Target

    http://gandcrabmfe6mnef.onion/8b9c14fe8b0c1d15

  • Sample

    240312-l6fbysgc74

Malware Config

Targets

    • Target

      http://gandcrabmfe6mnef.onion/8b9c14fe8b0c1d15

    • Downloads MZ/PE file

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Registers COM server for autorun

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Tasks